Analysis

  • max time kernel
    53s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:45

General

  • Target

    e382e10db9bb2f3232e4e1cbad16e60b2794467f85929c4223ace0e9a955d11c.dll

  • Size

    313KB

  • MD5

    9a94e3e12bfc296d629c5c46c1c18076

  • SHA1

    b321120c53edb62a01a33934b5ececa9a8190f7c

  • SHA256

    e382e10db9bb2f3232e4e1cbad16e60b2794467f85929c4223ace0e9a955d11c

  • SHA512

    36c261a2ff27576bfc4191f71b67ead0ae7163243c9fe832b18628e279ee5e0606fb6299af820fa71356f91a6e69dd7ef77f0a36900ef26565fb5c255381f58b

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e382e10db9bb2f3232e4e1cbad16e60b2794467f85929c4223ace0e9a955d11c.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DREIOuGMYP\iObYkUtrRQY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2348-114-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/2656-119-0x0000000000000000-mapping.dmp